Analysis
-
max time kernel
25s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-10-2024 08:47
Behavioral task
behavioral1
Sample
953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe
Resource
win7-20241010-en
General
-
Target
953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe
-
Size
177KB
-
MD5
cf3539efa51b18889e96f7ede3ac2b10
-
SHA1
dcd9a39a25cac8c0e7a458f8a8581cf8a7673e1c
-
SHA256
953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6d
-
SHA512
3f11087bd431df59840d7d543a7f8534eec51d3982cc3522b3aecf7bb7da13b13ec2a9444c44ff6df8f72618d1c925cdd94734f75859bb1e3044b122ffe888a9
-
SSDEEP
3072:49qoOaag5aCd+n3KrzhqWZPNlA/NN4DsLUs7cOtzP1yN:4wpaag5xE3K/tlq4DtsoOZtyN
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9
AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z
LTK4xdKPAgFHPLan8kriAD7eY4heyy73mB
MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q
4BB7ckkaPTyADc8trtuwDoZxywaR4eNL5cDJ3KBjq9GraN4mUFztf7mLS7WgT7Bh7uPqpjvA4ypVwXKCJ1vvLWWAFvSmDoD
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3PC3JJEUP8CCAH8ZSTzTpTwMLNrBFe9EvM
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2
bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr
bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" sysyhlrsv.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" sysyhlrsv.exe -
Phorphiex family
-
Phorphiex payload 5 IoCs
resource yara_rule behavioral1/memory/1688-0-0x0000000000400000-0x000000000042E000-memory.dmp family_phorphiex behavioral1/files/0x0017000000016c92-40.dat family_phorphiex behavioral1/memory/2816-43-0x0000000000400000-0x000000000042E000-memory.dmp family_phorphiex behavioral1/memory/1688-58-0x0000000000400000-0x000000000042E000-memory.dmp family_phorphiex behavioral1/memory/2816-226-0x0000000000400000-0x000000000042E000-memory.dmp family_phorphiex -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysyhlrsv.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2540 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2816 sysyhlrsv.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysyhlrsv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysyhlrsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" sysyhlrsv.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysyhlrsv.exe" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysyhlrsv.exe -
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: sysyhlrsv.exe File opened (read-only) \??\G: sysyhlrsv.exe File opened (read-only) \??\H: sysyhlrsv.exe -
resource yara_rule behavioral1/memory/1688-1-0x0000000001E30000-0x0000000002EEA000-memory.dmp upx behavioral1/memory/1688-6-0x0000000001E30000-0x0000000002EEA000-memory.dmp upx behavioral1/memory/1688-8-0x0000000001E30000-0x0000000002EEA000-memory.dmp upx behavioral1/memory/1688-3-0x0000000001E30000-0x0000000002EEA000-memory.dmp upx behavioral1/memory/1688-5-0x0000000001E30000-0x0000000002EEA000-memory.dmp upx behavioral1/memory/1688-4-0x0000000001E30000-0x0000000002EEA000-memory.dmp upx behavioral1/memory/1688-11-0x0000000001E30000-0x0000000002EEA000-memory.dmp upx behavioral1/memory/1688-10-0x0000000001E30000-0x0000000002EEA000-memory.dmp upx behavioral1/memory/1688-9-0x0000000001E30000-0x0000000002EEA000-memory.dmp upx behavioral1/memory/1688-7-0x0000000001E30000-0x0000000002EEA000-memory.dmp upx behavioral1/memory/1688-36-0x0000000001E30000-0x0000000002EEA000-memory.dmp upx behavioral1/memory/1688-35-0x0000000001E30000-0x0000000002EEA000-memory.dmp upx behavioral1/memory/1688-59-0x0000000001E30000-0x0000000002EEA000-memory.dmp upx behavioral1/memory/2816-69-0x0000000003590000-0x000000000464A000-memory.dmp upx behavioral1/memory/2816-73-0x0000000003590000-0x000000000464A000-memory.dmp upx behavioral1/memory/2816-72-0x0000000003590000-0x000000000464A000-memory.dmp upx behavioral1/memory/2816-98-0x0000000003590000-0x000000000464A000-memory.dmp upx behavioral1/memory/2816-71-0x0000000003590000-0x000000000464A000-memory.dmp upx behavioral1/memory/2816-100-0x0000000003590000-0x000000000464A000-memory.dmp upx behavioral1/memory/2816-96-0x0000000003590000-0x000000000464A000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\sysyhlrsv.exe 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe File opened for modification C:\Windows\sysyhlrsv.exe 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe File created C:\Windows\f77d46f sysyhlrsv.exe File created C:\Windows\f779897 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe File opened for modification C:\Windows\SYSTEM.INI 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2548 sc.exe 2788 sc.exe 3004 sc.exe 984 sc.exe 1084 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysyhlrsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe 2540 powershell.exe 2816 sysyhlrsv.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe Token: SeDebugPrivilege 2816 sysyhlrsv.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1688 wrote to memory of 1112 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe 19 PID 1688 wrote to memory of 1176 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe 20 PID 1688 wrote to memory of 1212 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe 21 PID 1688 wrote to memory of 1576 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe 23 PID 1688 wrote to memory of 2816 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe 30 PID 1688 wrote to memory of 2816 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe 30 PID 1688 wrote to memory of 2816 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe 30 PID 1688 wrote to memory of 2816 1688 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe 30 PID 2816 wrote to memory of 2884 2816 sysyhlrsv.exe 31 PID 2816 wrote to memory of 2884 2816 sysyhlrsv.exe 31 PID 2816 wrote to memory of 2884 2816 sysyhlrsv.exe 31 PID 2816 wrote to memory of 2884 2816 sysyhlrsv.exe 31 PID 2816 wrote to memory of 2524 2816 sysyhlrsv.exe 33 PID 2816 wrote to memory of 2524 2816 sysyhlrsv.exe 33 PID 2816 wrote to memory of 2524 2816 sysyhlrsv.exe 33 PID 2816 wrote to memory of 2524 2816 sysyhlrsv.exe 33 PID 2884 wrote to memory of 2540 2884 cmd.exe 35 PID 2884 wrote to memory of 2540 2884 cmd.exe 35 PID 2884 wrote to memory of 2540 2884 cmd.exe 35 PID 2884 wrote to memory of 2540 2884 cmd.exe 35 PID 2524 wrote to memory of 2548 2524 cmd.exe 36 PID 2524 wrote to memory of 2548 2524 cmd.exe 36 PID 2524 wrote to memory of 2548 2524 cmd.exe 36 PID 2524 wrote to memory of 2548 2524 cmd.exe 36 PID 2524 wrote to memory of 2788 2524 cmd.exe 37 PID 2524 wrote to memory of 2788 2524 cmd.exe 37 PID 2524 wrote to memory of 2788 2524 cmd.exe 37 PID 2524 wrote to memory of 2788 2524 cmd.exe 37 PID 2524 wrote to memory of 3004 2524 cmd.exe 38 PID 2524 wrote to memory of 3004 2524 cmd.exe 38 PID 2524 wrote to memory of 3004 2524 cmd.exe 38 PID 2524 wrote to memory of 3004 2524 cmd.exe 38 PID 2524 wrote to memory of 984 2524 cmd.exe 39 PID 2524 wrote to memory of 984 2524 cmd.exe 39 PID 2524 wrote to memory of 984 2524 cmd.exe 39 PID 2524 wrote to memory of 984 2524 cmd.exe 39 PID 2524 wrote to memory of 1084 2524 cmd.exe 40 PID 2524 wrote to memory of 1084 2524 cmd.exe 40 PID 2524 wrote to memory of 1084 2524 cmd.exe 40 PID 2524 wrote to memory of 1084 2524 cmd.exe 40 PID 2816 wrote to memory of 1112 2816 sysyhlrsv.exe 19 PID 2816 wrote to memory of 1176 2816 sysyhlrsv.exe 20 PID 2816 wrote to memory of 1212 2816 sysyhlrsv.exe 21 PID 2816 wrote to memory of 1576 2816 sysyhlrsv.exe 23 PID 2816 wrote to memory of 2740 2816 sysyhlrsv.exe 41 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysyhlrsv.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe"C:\Users\Admin\AppData\Local\Temp\953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6dN.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1688 -
C:\Windows\sysyhlrsv.exeC:\Windows\sysyhlrsv.exe3⤵
- Modifies firewall policy service
- Modifies security service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2548
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2788
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3004
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:984
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1084
-
-
-
C:\Users\Admin\AppData\Local\Temp\85933496.exeC:\Users\Admin\AppData\Local\Temp\85933496.exe4⤵PID:3012
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f5⤵PID:2124
-
C:\Windows\system32\reg.exereg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f6⤵PID:1716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"5⤵PID:2240
-
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Windows Upgrade Manager"6⤵PID:1992
-
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:2740
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
5Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD51fcb78fb6cf9720e9d9494c42142d885
SHA1fef9c2e728ab9d56ce9ed28934b3182b6f1d5379
SHA25684652bb8c63ca4fd7eb7a2d6ef44029801f3057aa2961867245a3a765928dd02
SHA512cdf58e463af1784aea86995b3e5d6b07701c5c4095e30ec80cc901ffd448c6f4f714c521bf8796ffa8c47538bf8bf5351e157596efaa7ab88155d63dc33f7dc3
-
Filesize
8KB
MD5cb8420e681f68db1bad5ed24e7b22114
SHA1416fc65d538d3622f5ca71c667a11df88a927c31
SHA2565850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea
SHA512baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf
-
Filesize
257B
MD53b678ec9142ea5a89f5bc8829873a039
SHA1cb682096b5f2a165677c3e43ea250897b12c225b
SHA256a2724055cb35e3c08738ec7cc5063022a06b7c46636c9318efb53971ccbdc0f2
SHA5125ec6de78b0fb7429e0f961259d12e610f9dbf61668d722c90826cd2338071e0ee8def50174f4d051601a5c88d8c3feb42236b983c4d4c4084b74362b8a487dab
-
Filesize
177KB
MD5cf3539efa51b18889e96f7ede3ac2b10
SHA1dcd9a39a25cac8c0e7a458f8a8581cf8a7673e1c
SHA256953425bbd6408fb6ee0b3c9f33d4b1928e1059f0f23eebf7ad57444114816a6d
SHA5123f11087bd431df59840d7d543a7f8534eec51d3982cc3522b3aecf7bb7da13b13ec2a9444c44ff6df8f72618d1c925cdd94734f75859bb1e3044b122ffe888a9
-
Filesize
97KB
MD52b040d6a4db6954fc5b21ddcaefbd302
SHA188eed9832544eb5cc3a9fdb5bac2de3f1a108ad7
SHA2563afd4b4688e6a4f1088f6744bdefd998ca429714440dafae462252d8b7ab7317
SHA5128185833f90c8c11246972b61604c9da751479efdbe3e74e855112be1c3c3aa5f39055135ab2aa44f5785e9b6d0229223961e785e1a509ae83e73cb085856a538